Abstract

Authentication protocols are expanding their application scope in wireless information systems, among which are low-orbit satellite communication systems (LOSCS) for the OneWeb space Internet, automatic object identification systems using RFID, the Internet of Things, intelligent transportation systems (ITS), Vehicular Ad Hoc Network (VANET). This is due to the fact that authentication protocols effectively resist a number of attacks on wireless data transmission channels in these systems. The main disadvantage of most authentication protocols is the use of symmetric and asymmetric encryption systems to ensure high cryptographic strength. As a result, there is a problem in delivering keys to the sides of the prover and the verifier. At the same time, compromising of keys will lead to a decrease in the level of protection of the transmitted data. Zero-knowledge authentication protocols (ZKAP) are able to eliminate this disadvantage. However, most of these protocols use multiple rounds to authenticate the prover. Therefore, ZKAP, which has minimal time costs, is developed in the article. A scheme for adapting protocol parameters has been developed in this protocol to increase its efficiency. Reductions in the level of confidentiality allow us to reduce the time spent on the execution of the authentication protocol. This increases the volume of information traffic. At the same time, an increase in the confidentiality of the protocol entails an increase in the time needed for authentication of the prover, which reduces the volume of information traffic. The FPGA Artix-7 xc7a12ticsg325-1L was used to estimate the time spent implementing the adaptive ZKAP protocol. Testing was performed for 32- and 64-bit adaptive authentication protocols.

Highlights

  • Ensuring confidentiality in modern information systems is a very relevant topic at present

  • The FPGA Artix-7 xc7a12ticsg325-1L was used to evaluate the effectiveness of the developed adaptive authentication protocol

  • It was concluded that it is advisable to use authentication protocols based on zero-knowledge proof, since they have a high cryptographic strength without the use of symmetric and asymmetric ciphers

Read more

Summary

Introduction

Ensuring confidentiality in modern information systems is a very relevant topic at present. The use of VANET makes it possible to increase the efficiency and comfort of vehicle movement by providing the vehicle owner with information about the current state of traffic, dangerous sections on the road, and relevant services [10]. This real-time management leads to a reduction in the number of road accidents. Since there is no exchange of useful information during OBU and RSU authentication, a reduction in the level of confidentiality reduces the time needed to determine the status of the vehicle This will lead to an increase in the amount of transmitted useful information.

Analysis of Authentication Protocols Used to Ensure Confidentiality in VANET
Zero-Knowledge Authentication Protocols
ZKAP Using Session Keys
Development of a Scheme for Adapting the Authentication Protocol to the Road
Analysis of the Results of the Conducted Research
The were selected was used to exponentiate an integer modulo
Dependence
28. We obtain
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call